Security Analyst

2 days ago


Chennai Tamil Nadu India, Tamil Nadu Novac Technology Solutions Full time

Greetings from Novac


Location: Alwarpet

Experience: 1 - 3 years

Notice Period: Immediate to 15 days (Max)


Job Responsibilities:


  • Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).
  • Analyze security incidents to determine impact, scope, and root cause.
  • Respond to cyber threats, including malware, phishing, suspicious network activity, etc.
  • Perform log analysis from firewalls, servers, endpoints, and intrusion detection systems.
  • Investigate vulnerabilities, prioritize them, and coordinate remediation.
  • Support incident response (IR) activities—including detection, containment, eradication, recovery, and reporting.
  • Manage security tools, such as endpoint protection, firewalls, DLP, and IDS/IPS.
  • Conduct Threat Intelligence research to stay aware of new attack techniques.
  • Document incidents, findings, and recommendations.
  • Assist in security audits, compliance checks, and policy enforcement.


Skill Set Requirement:


Security Tools & Platforms

  • SIEM: Splunk, QRadar, Sentinel
  • EDR: CrowdStrike, SentinelOne, Carbon Black
  • IDS/IPS: Snort, Suricata
  • Firewalls: Palo Alto, Fortinet
  • Vulnerability scanners: Nessus, Qualys, Rapid7

Networking & Operating Systems

  • Strong understanding of TCP/IP, DNS, DHCP, VPN, HTTP/HTTPS
  • Familiarity with Windows, Linux, and Cloud platforms (AWS/Azure)

Security Concepts

  • Threat modelling
  • Malware and phishing detection
  • Identity & access management
  • Incident response lifecycle
  • MITRE ATT&CK framework
  • OWASP Top 10 (for web threats)

Scripting & Automation (nice to have)

  • Python
  • PowerShell
  • Bash

Soft Skills

  • Problem-solving under pressure
  • Attention to detail
  • Clear communication (writing incident reports, briefing management)
  • Team collaboration


Additional Requirement:


Education & Certifications

  • Bachelor’s degree in Cybersecurity, Computer Science, or similar (optional for many roles)
  • Preferred certifications:
  • CompTIA Security+ (most common entry-level requirement)
  • CEH (Certified Ethical Hacker)
  • CySA+ (Cybersecurity Analyst)
  • GCIA, GCIH (advanced)


Knowledge Requirement

  • Understanding of regulatory frameworks (ISO 27001, NIST, GDPR, PCI-DSS)
  • Experience with ticketing systems (JIRA, ServiceNow)
  • Ability to work in rotating shifts (common for SOC Analyst roles)


Experience

  • Internships, labs, home labs, or hands-on projects
  • Experience with cyber ranges (TryHackMe, HackTheBox) is a plus



  • Chennai, Tamil Nadu, India, Tamil Nadu Exela Technologies Full time

    Key ResponsibilitiesThreat Monitoring and Detection:Monitor security alerts, events, and incidents using SIEM tools and other security technologies.Analyze logs and network traffic to identify anomalous behavior or potential security breaches.Incident Response:Investigate security incidents and provide recommendations for containment and...


  • Chennai, Tamil Nadu, India, Tamil Nadu Yubi Full time

    Securities Roles and ResponsibilitiesJob DescriptionInternalConfidential and Proprietary Information of CredAvenue Private Limited (‘Yubi’). Only expressly authorized for individuals under obligations of confidentiality with Yubi are permitted to review materials in this document. By reviewing these materials, you agree to not disclose these materials to...

  • Security Analyst

    22 hours ago


    Chennai, Tamil Nadu, India Novac Technology Solutions Full time ₹ 40,00,000 - ₹ 80,00,000 per year

    Greetings from Novac Location: AlwarpetExperience: 1 - 3 yearsNotice Period: Immediate to 15 days (Max)Job Responsibilities:Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).Analyze security incidents to determine impact, scope, and root cause.Respond to cyber threats , including malware, phishing, suspicious...

  • Security Analyst

    2 weeks ago


    Chennai, Tamil Nadu, India Exela Technologies Full time ₹ 10,00,000 - ₹ 15,00,000 per year

    Job Description:2024 Exela Technologies, Inc. Privileged & Confidential Page | 1 Conduct vulnerability assessments and penetration tests to identify security weaknesses inan organization's systems and networks. Evaluate, rate, and perform risk assessments on assets. Prioritizing vulnerabilities discovered along with remediation timeline(s) Send...


  • Chennai, Tamil Nadu, India, Tamil Nadu TwinTechSolutions Full time

    Company DescriptionTwinTech Solutions is a leading Digital Defense Consulting and Services firm specializing in advanced cybersecurity solutions. With over two decades of experience, our team holds prestigious accreditations such as GPEN, OSCP, CISSP, and ISO 27001, ensuring expertise across the cybersecurity domain. We adopt a client-focused approach to...


  • Chennai, Tamil Nadu, India Transact Campus Full time ₹ 24,00,000 - ₹ 60,00,000 per year

    Who We Are: CBORD and Transact have come together as industry leaders in integrated technology solutions, powering housing, access, foodservice, nutrition, eCommerce, card systems, and innovative payment, mobile credential, and commerce solutions. Our technology supports K-12 and higher education, healthcare, senior living, and business campuses, creating...


  • Chennai, Tamil Nadu, India Transact Campus Full time ₹ 5,00,000 - ₹ 12,00,000 per year

    Who We Are: CBORD and Transact have come together as industry leaders in integrated technology solutions, powering housing, access, foodservice, nutrition, eCommerce, card systems, and innovative payment, mobile credential, and commerce solutions. Our technology supports K-12 and higher education, healthcare, senior living, and business campuses, creating...


  • Chennai, Tamil Nadu, India, Tamil Nadu Infosys Full time

    Responsibilities:Monitors alerting tools, handles escalated incidents from helpdesk/desk side and end users Respond to suspicious alerts in a consistent and repeatable manner from multiple alerting sources Provide 24x7 coverage through a combination of onsite normal business hours monitoring and after hours on call Responsible for triage of C2 alerts,...


  • Chennai, Tamil Nadu, India Assetcare Services Private Limited Full time ₹ 4,00,000 - ₹ 6,00,000 per year

    An information security analyst's job description includes protecting an organization's computer networks, systems, and data from cyber threats and breaches . Key responsibilities involve monitoring networks, investigating security incidents, implementing safeguards like firewalls, and developing disaster recovery plans. They also stay current on evolving...


  • Chennai, Tamil Nadu, India Laya Tech Full time ₹ 15,00,000 - ₹ 60,00,000 per year

    Company DescriptionLaya Tech is a System Integration and Security Consulting company dedicated to delivering top-tier IT solutions that help clients achieve their business objectives. Specializing in Enterprise Infrastructure and Cyber Security Architecture, Laya Tech provides services that include consultation, design, and deployment of advanced...